CN105591745A - Method and system for performing identity authentication on user using third-party application - Google Patents

Method and system for performing identity authentication on user using third-party application Download PDF

Info

Publication number
CN105591745A
CN105591745A CN201410621616.0A CN201410621616A CN105591745A CN 105591745 A CN105591745 A CN 105591745A CN 201410621616 A CN201410621616 A CN 201410621616A CN 105591745 A CN105591745 A CN 105591745A
Authority
CN
China
Prior art keywords
user
party
application
bank card
message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201410621616.0A
Other languages
Chinese (zh)
Inventor
尹祥龙
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Unionpay Co Ltd
Original Assignee
China Unionpay Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Unionpay Co Ltd filed Critical China Unionpay Co Ltd
Priority to CN201410621616.0A priority Critical patent/CN105591745A/en
Publication of CN105591745A publication Critical patent/CN105591745A/en
Pending legal-status Critical Current

Links

Abstract

The invention discloses a method for performing identity authentication on a user using a third-party application. The method comprises the following steps: receiving a user identity authentication request from the third-party application, wherein the user real-time verification request comprises user information, third-party application information and message signature information; according to the third-party application information, verifying the user identity authentication request; after verification succeeds, according to the user information, sending a question generated according to a bank card transaction record of a user to the user, wherein the user information is associated with a bank card of the user; receiving an answer from the user, and authenticating the identity of the user according to the answer; and feeding an authentication result back to the third-party application.

Description

To the method and system that uses the user of third party's application to carry out authentication
Technical field
The present invention relates to long-distance identity-certifying, and relate in particular to the method and system that the user to using third party's application carries out authentication.
Background technology
In prior art, current third party's SAS Subscriber Authorization System main purpose is to provide quick login service for third party's application, and often carry out based on static data in the time need to carrying out authentication to the user who uses third party to apply, for example, from the username and password of the public SAS Subscriber Authorization System of third party based on Internet enterprises, again for example from ID card No. associated with user self etc. There is potential safety hazard in this authentication method, because user such as, may be obtained by other people and utilize in accounts information (QQ account, micro-letter account etc.) or the relevant information of user self of public SAS Subscriber Authorization System.
Therefore, need to provide a kind of and provide the technical scheme of long-range real name authentication for third party application.
Summary of the invention
The present invention discloses a kind of user to use third party application and carries out identity identifying method, comprise: receive the authenticating user identification request from described third party's application, this user's real name verification request comprises user profile, third party's application message, message signing messages, according to this third party's application message, verify this authenticating user identification request, after being proved to be successful, send the exercise question generating according to this user's bank card business dealing record to this user according to described user profile, wherein, user profile is associated to this user's bank card, receive answer from this user, authenticate this user identity according to this answer, authentication result is fed back to described third party's application.
The present invention discloses a kind of user to use third party application and carries out identity authorization system, comprise gateway module and identification processing module, wherein, described gateway module is configured to receive the authenticating user identification request from described third party's application, this user's real name verification request comprises user profile, third party's application message, message signing messages, described gateway module is also configured to according to this third party's application message, verify this authenticating user identification request, described identification processing module is configured to after being proved to be successful, send the exercise question generating according to this user's bank card business dealing record to this user via described gateway module according to described user profile, wherein, this user profile is associated to this user's bank card, described identification processing module is also configured to receive answer via described gateway module from this user, and authenticate this user identity according to this answer, described identification processing module is also configured to, via described gateway module, authentication result is fed back to described third party's application.
The present invention proposes a kind of technical scheme of the third party's long-distance identity-certifying based on bank card data. Based on bank card payment history transaction data, user is carried out to question and answer mode interaction mode or bank authentication mode, realize user's real name identity authentication service. This service is packed, can offer third party's application (as website, APP application etc.) as aided remote real name identification authentication mode.
Technical scheme of the present invention, based on bank card payment data, therefore can be third party's application reliable, objective online user's real-name authentication channel is provided. The present invention can be applied to opening an account in government's class personal information inquiry service website, public service website, telecommunications real name, credit card real name application etc. needs the website of real-name authentication, the online non-face-to-face authentication of the user who provides convenience.
Brief description of the drawings
After having read the specific embodiment of the present invention with reference to accompanying drawing, those skilled in the art will become apparent the present invention. One skilled in the art will appreciate that accompanying drawing is only for coordinating detailed description of the invention that technical scheme of the present invention is described, and be not intended to protection scope of the present invention to be construed as limiting.
Fig. 1 is the step schematic diagram that carries out the method for authentication according to the user to using third party to apply of the embodiment of the present invention.
Fig. 2 is the step schematic diagram that carries out the method for authentication according to the user to using third party to apply of the embodiment of the present invention.
Fig. 3 is the schematic diagram that carries out the system of authentication according to the user to using third party to apply of the embodiment of the present invention.
Detailed description of the invention
With reference to the accompanying drawings, the specific embodiment of the present invention is described in further detail. Should be understood that, can carry out structure and amendment function to described embodiment. In addition, can be for any given or specifically apply desiredly and favourable, one or more features of an embodiment can be combined with one or more features of another embodiment.
Fig. 1 is the step schematic diagram that carries out the method for authentication according to the user to using third party to apply of the embodiment of the present invention.
In step 101, receive the authenticating user identification request from described third party's application, this user's real name verification request can comprise user profile, third party's application message, message signing messages.
In step 102, according to this third party's application message, verify this authenticating user identification request.
In step 103, after being proved to be successful, send the exercise question generating according to this user's bank card business dealing record to this user according to described user profile, wherein, this user profile is associated to this user's bank card. Here because exercise question is that dynamic random generates, strengthened the security of certification than static data. In addition, because exercise question is from true sale data, strengthened the reliability of certification than static data. The key element of exercise question can be based on four, exchange hour, loco, name of firm, merchant type, transaction channel, dealing money after bank card number etc.
In step 104, receive answer from this user, authenticate this user identity according to this answer.
In step 105, authentication result is fed back to described third party's application. When cause authentication result synchronously not return to third party and apply because of network failure, receive the asynchronous query from the historical authentication request result of third party's application.
In one example, described third party's application message can comprise third party's application device code, third party's application device IP, and described checking can comprise:
Whether the message format of verifying this authenticating user identification request is legal,
Verify according to described third party's application device code and described third party's application device IP whether the transmission source of this authenticating user identification request is legal,
Whether legal according to described message signing messages checking message signature.
In one example, described user profile can comprise type of credential and certificate number, and the method can also comprise: after being proved to be successful, in the time judging that this this user profile is not associated to this user's bank card, obtain this user's bank card information from this user.
In one example, the exercise question generating according to this user's bank card business dealing record can be according to the random a series of multiple-choice questions that generate of topic type library template.
Fig. 2 is the step schematic diagram that carries out the method for authentication according to the user to using third party to apply of the embodiment of the present invention.
Step 1: user uses third party to apply, now bring into use third party apply before or using in third party application process, third party's application may need authenticated user identity.
Step 2: in the time of needs authenticated user identity, third party's application sends authenticating user identification request to identity authorization system, request content (for example can comprise third party's application device code, request serial number, user profile, type of credential and certificate number), the information such as message signing messages (for example, endorsement method and signed data).
Step 3: identity authorization system is verified from the request of third party's application, the legitimacy verification of such as request message form, the legitimacy verification that request message sends source, the verification of message signature legitimacy etc. In the time carrying out the legitimacy verification that request message sends source, can judge that whether registered or its IP address of this third party's application device is whether in white list.
Step 4: after being proved to be successful, identity authorization system judges whether it is the authentication of carrying out first this user according to user profile, enters in this way step 5, otherwise enters step 7.
Step 5: carry out first the situation of this user's authentication, can be to returning to the address of opening the ID authentication request page.
Step 6: user fills in the information of opening authentication requirement, for example bank card number opening the ID authentication request page. The information of filling in is submitted to identity authorization system. Here, identity authorization system can verify whether this user's type of credential and certificate number match with submitted to bank's card number, if it is for this user opens authentication authority, make the user of this type of credential and certificate number can receive the exercise question for authenticating as described in following step 7.
Step 7: when judging that user has opened authentication authority, bank's card number of being filled according to user by identity authorization system is searched the historical transaction record that this bank card occurs from relevant data service system, dynamic random generates a series of question and answer mode exercise question pages, and returns to the address of this bank card business dealing question and answer mode page to user. This page address can be sent to personal computer or the mobile communication equipment that user is operating. For the purpose of safety, preferably, identity authorization system can also arrange the time limit of answering exercise question for third party application, for example 5 minutes, when user answer time that exercise question uses exceed setting time in limited time, judge current authentication failure. In implementation process, it can be the corresponding timeliness of bank card business dealing question and answer mode page setup. Preferably, identity authorization system can also arrange false answer number of times (being the exercise question number of the erroneous answers) threshold value in the scheduled time, in the time that user within this scheduled time exceedes this threshold value for the false answer number of times of third party's application, judge authentification failure. For example, within the time of one day, in the time that user's false answer number of times exceedes 3 times, judge all failures of certification (comprise occurred with nonevent) on the same day. The time limit of above-mentioned answer exercise question and false answer frequency threshold value can be in conjunction with using. In a preferred example, exercise question can directly authenticate with regard to bank card, for example, ask user to input bank card account number and/or password. Authenticate as mentioned below, one or more processes here can complete by the identification processing module being arranged in identity authorization system.
Step 8: after user answers, answer is submitted to identity authorization system.
Step 9: the answer that identity authorization system authentication of users is submitted to, with the user's that confirms to answer true identity.
Step 10: identity authorization system returns to third party's application identity authentication result (success or failure) after signature.
Step 11: return to the page after authentication to user, continue for user the function that third party applies.
Below the example of some exercise questions that generate according to bank card business dealing record, when the present invention is not limited to following example.
Does is the bank card that (exercise question 1) your card number is 6225********1234 joins foreign shop at following which time point in Shanghai Carrefour, and an amount of money has occurred the inter-bank consumer sale of 200 yuan?
A, on July 4th, 2014 (last Friday) 18 left and right;
B, on July 3rd, 2014 (last Thursday) 11 left and right;
C, on July 1st, 2014 (last Tuesday) 17 left and right;
D, there is not this transaction.
The bank that (exercise question 2) your card number is 6225********1234 is stuck in 14 left and right on July 4th, 2014, on the ATM of following which bank, there is a transaction amount of money and concluded the business the inter-bank enchashment of 2500 yuan?
A, Bank of Communications;
B, industrial and commercial bank;
C, agricultural bank
D, there is not this transaction.
Has does the bank card that (exercise question 3) your card number is 6225********1234, during June 1 to 1 day July in 2014 in 2014, join foreign shop in Shanghai Carrefour, and strokes consumer sale occurred?
A, do not conclude the business;
B, 1 to 3;
C, 4 to 6;
D, more than 7.
Fig. 3 is the schematic diagram that carries out the system of authentication according to the user to using third party to apply of the embodiment of the present invention.
As shown in Figure 3, comprise gateway module and identification processing module to using the user of third party's application to carry out identity authorization system. described gateway module is configured to receive the authenticating user identification request from described third party's application, this user's real name verification request comprises user profile, third party's application message, message signing messages, described gateway module is also configured to according to this third party's application message, verify this authenticating user identification request, described identification processing module is configured to after being proved to be successful, send the exercise question generating according to this user's bank card business dealing record to this user via described gateway module according to described user profile, wherein, this user profile is associated to this user's bank card, described identification processing module is also configured to receive answer via described gateway module from this user, and authenticate this user identity according to this answer, described identification processing module is also configured to, via described gateway module, authentication result is fed back to described third party's application.
The function of gateway module is as external interface and third party application and telex network, processes from third party's application and user's request and replys to it. The function of identification processing module can comprise process from processing request, the managing user information of gateway module, judge user be whether first application authentication, for user open authentication authority, to data service system inquiry transaction record, according to bank card business dealing record generating interactive formula question and answer exercise question and answer, and user interactions carries out that answer is checked, number of times control etc. is answered in authentication result processing, mistake. Be appreciated that described gateway module and identification processing module may be implemented as computer software function module.
In one example, described third party's application message comprises third party's application device code, third party's application device IP, described gateway module is configured to carry out described checking by following process: whether the message format of verifying this authenticating user identification request is legal, verify according to described third party's application device code and described third party's application device IP whether the transmission source of this authenticating user identification request is legal, whether legal according to described message signing messages checking message signature.
In one example, described user profile comprises type of credential and certificate number, described identification processing module is also configured to: after being proved to be successful, in the time judging that this this user profile is not associated to this user's bank card, obtain this user's bank card information from this user via described gateway module.
In one example, the exercise question generating according to this user's bank card business dealing record is according to the random a series of multiple-choice questions that generate of topic type library template.
In one example, when cause authentication result synchronously not return to third party and apply because of network failure, described gateway module is configured to receive the asynchronous query from the historical authentication request result of third party's application, and returns to Query Result to third party's application.
Compared with prior art, technical scheme of the present invention use occur in the bank card true sale data in life data from user self, thereby can be used as the identity identifying method of the public letter of third party, offer third party and apply use. In addition, identity authorization system in technical scheme of the present invention and user's interactive mode are interactively question and answer but not user name cipher mode, because question and answer exercise question has randomness, input password without user, the Information Security Risk that does not therefore exist password to reveal for user. Further, external method of service of the present invention makes access that third party applies without the adjustment of doing on Technical Architecture, facilitates easy-to-use with respect to user and third party apply provider.
By the description of above embodiment, those skilled in the art can understand, and without departing from the spirit and scope of the present invention in the situation that, can also do various changes and replacement to the specific embodiment of the present invention. These changes and replacement all drop in the claims in the present invention book limited range.

Claims (8)

1. the user who uses third party's application is carried out to an identity identifying method, it is characterized in that, comprising:
Receive the authenticating user identification request from described third party's application, this user's real name verification request comprises user profile, third party's application message, message signing messages,
According to this third party's application message, verify this authenticating user identification request,
After being proved to be successful, send the exercise question generating according to this user's bank card business dealing record according to described user profile to this user, wherein, this user profile is associated to this user's bank card,
Receive answer from this user, authenticate this user identity according to this answer,
Authentication result is fed back to described third party's application.
2. the method for claim 1, is characterized in that,
Described third party's application message comprises third party's application device code, third party's application device IP,
Described checking comprises:
Whether the message format of verifying this authenticating user identification request is legal,
Verify according to described third party's application device code and described third party's application device IP whether the transmission source of this authenticating user identification request is legal,
Whether legal according to described message signing messages checking message signature.
3. the method for claim 1, is characterized in that,
Described user profile comprises type of credential and certificate number,
The method also comprises:
After being proved to be successful, in the time judging that this this user profile is not associated to this user's bank card, obtain this user's bank card information from this user.
4. the method for claim 1, is characterized in that,
The exercise question generating according to this user's bank card business dealing record is according to the random a series of multiple-choice questions that generate of topic type library template.
5. the user who uses third party's application is carried out to an identity authorization system, it is characterized in that comprising gateway module and identification processing module, wherein,
Described gateway module is configured to receive the authenticating user identification request from described third party's application, and this user's real name verification request comprises user profile, third party's application message, message signing messages,
Described gateway module is also configured to, according to this third party's application message, verify this authenticating user identification request,
Described identification processing module is configured to after being proved to be successful, send the exercise question generating according to this user's bank card business dealing record to this user via described gateway module according to described user profile, wherein, this user profile is associated to this user's bank card
Described identification processing module is also configured to receive answer via described gateway module from this user, and authenticates this user identity according to this answer,
Described identification processing module is also configured to, via described gateway module, authentication result is fed back to described third party's application.
6. system as claimed in claim 5, is characterized in that,
Described third party's application message comprises third party's application device code, third party's application device IP,
Described gateway module is configured to carry out described checking by following process:
Whether the message format of verifying this authenticating user identification request is legal,
Verify according to described third party's application device code and described third party's application device IP whether the transmission source of this authenticating user identification request is legal,
Whether legal according to described message signing messages checking message signature.
7. system as claimed in claim 5, is characterized in that,
Described user profile comprises type of credential and certificate number,
Described identification processing module is also configured to: after being proved to be successful, in the time judging that this this user profile is not associated to this user's bank card, obtain this user's bank card information via described gateway module from this user.
8. system as claimed in claim 5, is characterized in that,
The exercise question generating according to this user's bank card business dealing record is according to the random a series of multiple-choice questions that generate of topic type library template.
CN201410621616.0A 2014-11-07 2014-11-07 Method and system for performing identity authentication on user using third-party application Pending CN105591745A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410621616.0A CN105591745A (en) 2014-11-07 2014-11-07 Method and system for performing identity authentication on user using third-party application

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410621616.0A CN105591745A (en) 2014-11-07 2014-11-07 Method and system for performing identity authentication on user using third-party application

Publications (1)

Publication Number Publication Date
CN105591745A true CN105591745A (en) 2016-05-18

Family

ID=55931021

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410621616.0A Pending CN105591745A (en) 2014-11-07 2014-11-07 Method and system for performing identity authentication on user using third-party application

Country Status (1)

Country Link
CN (1) CN105591745A (en)

Cited By (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107945015A (en) * 2018-01-12 2018-04-20 上海壹账通金融科技有限公司 Nan-machine interrogation's checking method, device, equipment and computer-readable recording medium
CN108092947A (en) * 2016-11-23 2018-05-29 腾讯科技(深圳)有限公司 A kind of method and device that identity discriminating is carried out to third-party application
CN108243181A (en) * 2017-10-09 2018-07-03 北京车和家信息技术有限公司 A kind of car networking terminal, data ciphering method and car networking server
CN108833421A (en) * 2018-06-25 2018-11-16 万惠投资管理有限公司 Automatic synchronization bookkeeping methods and device
CN109660484A (en) * 2017-10-10 2019-04-19 爱信诺征信有限公司 A kind of enterprise's real name identification method and certificate server
CN110070333A (en) * 2019-03-19 2019-07-30 平安普惠企业管理有限公司 Intelligent questionnaire method, device, computer equipment and storage medium
WO2019174354A1 (en) * 2018-03-15 2019-09-19 阿里巴巴集团控股有限公司 Authentication method and apparatus
WO2020215831A1 (en) * 2019-04-24 2020-10-29 创新先进技术有限公司 Payee identity verification method and device
CN112511510A (en) * 2020-11-18 2021-03-16 建信金融科技有限责任公司 Authorization authentication method, system, electronic equipment and readable storage medium
CN113657910A (en) * 2021-08-13 2021-11-16 平安消费金融有限公司 Real-name authentication method and device, electronic equipment and readable storage medium

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1893355A (en) * 2005-07-05 2007-01-10 淘宝控股有限公司 Method and system for identifying identity of network user end
CN101122985A (en) * 2006-08-09 2008-02-13 阿里巴巴公司 Method and system for identity authentication
EP2081152A1 (en) * 2006-09-29 2009-07-22 Oki Electric Industry Co., Ltd. Personal authentication system and personal authentication method
CN103138921A (en) * 2011-11-22 2013-06-05 阿里巴巴集团控股有限公司 Method and system for verifying identity information
CN103944737A (en) * 2014-05-06 2014-07-23 中国联合网络通信集团有限公司 User identity authentication method, third-party authentication platform and operator authentication platform

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1893355A (en) * 2005-07-05 2007-01-10 淘宝控股有限公司 Method and system for identifying identity of network user end
CN101122985A (en) * 2006-08-09 2008-02-13 阿里巴巴公司 Method and system for identity authentication
EP2081152A1 (en) * 2006-09-29 2009-07-22 Oki Electric Industry Co., Ltd. Personal authentication system and personal authentication method
CN103138921A (en) * 2011-11-22 2013-06-05 阿里巴巴集团控股有限公司 Method and system for verifying identity information
CN103944737A (en) * 2014-05-06 2014-07-23 中国联合网络通信集团有限公司 User identity authentication method, third-party authentication platform and operator authentication platform

Cited By (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108092947B (en) * 2016-11-23 2020-12-04 腾讯科技(深圳)有限公司 Method and device for identity authentication of third-party application
CN108092947A (en) * 2016-11-23 2018-05-29 腾讯科技(深圳)有限公司 A kind of method and device that identity discriminating is carried out to third-party application
CN108243181A (en) * 2017-10-09 2018-07-03 北京车和家信息技术有限公司 A kind of car networking terminal, data ciphering method and car networking server
CN109660484A (en) * 2017-10-10 2019-04-19 爱信诺征信有限公司 A kind of enterprise's real name identification method and certificate server
CN109660484B (en) * 2017-10-10 2021-02-23 爱信诺征信有限公司 Enterprise real-name authentication method and authentication server
CN107945015B (en) * 2018-01-12 2021-05-11 深圳壹账通智能科技有限公司 Man-machine question and answer auditing method, device, equipment and computer readable storage medium
CN107945015A (en) * 2018-01-12 2018-04-20 上海壹账通金融科技有限公司 Nan-machine interrogation's checking method, device, equipment and computer-readable recording medium
WO2019174354A1 (en) * 2018-03-15 2019-09-19 阿里巴巴集团控股有限公司 Authentication method and apparatus
CN108833421A (en) * 2018-06-25 2018-11-16 万惠投资管理有限公司 Automatic synchronization bookkeeping methods and device
CN110070333A (en) * 2019-03-19 2019-07-30 平安普惠企业管理有限公司 Intelligent questionnaire method, device, computer equipment and storage medium
WO2020215831A1 (en) * 2019-04-24 2020-10-29 创新先进技术有限公司 Payee identity verification method and device
CN112511510A (en) * 2020-11-18 2021-03-16 建信金融科技有限责任公司 Authorization authentication method, system, electronic equipment and readable storage medium
CN112511510B (en) * 2020-11-18 2022-09-30 中国建设银行股份有限公司 Authorization authentication method, system, electronic equipment and readable storage medium
CN113657910A (en) * 2021-08-13 2021-11-16 平安消费金融有限公司 Real-name authentication method and device, electronic equipment and readable storage medium
CN113657910B (en) * 2021-08-13 2023-09-15 平安消费金融有限公司 Real name authentication method, device, electronic equipment and readable storage medium

Similar Documents

Publication Publication Date Title
CN105591745A (en) Method and system for performing identity authentication on user using third-party application
CN103051453B (en) A kind of mobile terminal network affaris safety trade system based on digital certificate and method
TW201822072A (en) Two-dimensional code processing method, device and system
CN108684041A (en) The system and method for login authentication
US20020038290A1 (en) Digital notary system and method
CN110930147B (en) Offline payment method and device, electronic equipment and computer-readable storage medium
EP1615097A2 (en) Dual-path-pre-approval authentication method
CN105608621A (en) Remote account opening method, server and system
CN101808092B (en) Multi-certificate sharing method and system as well as intelligent card
CN105897721B (en) Verify the method and device of fiscard user identity reliability
CN102752115A (en) Challenge code generation method and device, dynamic password authentication method and system
CN103888255A (en) Identity authentication method, device and system
CN103795724A (en) Method for protecting account security based on asynchronous dynamic password technology
Bernabe et al. ARIES: Evaluation of a reliable and privacy-preserving European identity management framework
CN103944889B (en) A kind of method and certificate server of network user's online identity certification
EP2962439A1 (en) Reading an attribute from an id token
CN112905979B (en) Electronic signature authorization method and device, storage medium and electronic device
CN105681340A (en) Digital certificate use method and apparatus
CN113364597A (en) Privacy information proving method and system based on block chain
CN108833431A (en) A kind of method, apparatus, equipment and the storage medium of password resetting
CN108876375B (en) Block chain real name participation method and system
CN103401686B (en) A kind of user's OTP WEB Authentication System and application process thereof
CN105100093B (en) A kind of identity authentication method and server
CN103368831A (en) Anonymous instant messaging system based on frequent visitor recognition
CN103139210A (en) Method of safety authentication

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20160518

RJ01 Rejection of invention patent application after publication